Distinguishing prime numbers from composite numbers: the state of the art. D. J. Bernstein University of Illinois at Chicago

Size: px
Start display at page:

Download "Distinguishing prime numbers from composite numbers: the state of the art. D. J. Bernstein University of Illinois at Chicago"

Transcription

1 Distinguishing prime numbers from composite numbers: the state of the art D. J. Bernstein University of Illinois at Chicago

2 Is it easy to determine whether a given integer is prime? If easy means computable : Yes, of course. If easy means computable in polynomial time : Yes. (2002 Agrawal/Kayal/Saxena) If easy means computable in essentially cubic time : Conjecturally yes! See Williams talk tomorrow.

3 What about quadratic time? What about linear time? What if we want to determine with proof whether a given integer is prime? Can results be verified faster than they re computed? What if we want proven bounds on time? Does randomness help?

4 Cost measure for this talk: time on a serial computer. Beyond scope of this talk: use Ì cost measure to see communication, parallelism. Helpful subroutines: Can compute -bit product, quotient, gcd in time 1+Ó(1). (1963 Toom; 1966 Cook; 1971 Knuth) Beyond scope of this talk: time analyses more precise than constant+ó(1).

5 Compositeness proofs If Ò is prime and Û ¾ Z then Û Ò Û ¾ ÒZ so Ò is Û-sprp : the easy difference-of-squares factorization of Û Ò Û, depending on ord 2 (Ò 1), has at least one factor in ÒZ. e.g.: If Ò ¾ 5 + 8Z is prime and Û ¾ Z then Û ¾ ÒZ or Û (Ò 1) ¾ ÒZ or Û (Ò 1) ¾ ÒZ or Û (Ò 1) 4 1 ¾ ÒZ.

6 Given Ò 2: Try random Û. If Ò is not Û-sprp, have proven Ò composite. Otherwise keep trying. Given composite Ò, this algorithm eventually finds compositeness certificate Û. Each Û has 75% chance. Random time 2+Ó(1) to find certificate if Ò 2. Deterministic time 2+Ó(1) to verify certificate. Open: Is there a compositeness certificate findable in time Ç(1), verifiable in time 1+Ó(1)?

7 Given prime Ò, this algorithm loops forever. After many Û s we are confident that Ò is prime but we don t have a proof. Challenge to number theorists: Prove Ò prime! Side issue: Do users care? Paranoid bankers: Yes, we demand primality proofs. Competent cryptographers: No, but we have other uses for the underlying tools.

8 Combinatorial primality proofs If there are many elements of a particular subgroup of a prime cyclotomic extension of Z Ò then Ò is a power of a prime. (2002 Agrawal/Kayal/Saxena) Many primes Ö have prime divisors of Ö 1 above Ö 2 3 (1985 Fouvry). Deduce that AKS algorithm takes time 12+Ó(1) to prove primality of Ò. Algorithm is conjectured to take time 6+Ó(1).

9 Variant using arbitrary cyclotomic extensions takes time 8+Ó(1). (2002 Lenstra) Variant with better bound on group structure takes time 7 5+Ó(1). (2002 Macaj; same idea without credit in 2003 revision of AKS paper) These variants are conjectured to take time 6+Ó(1). Variant using Gaussian periods is proven to take time 6+Ó(1). (2004 Lenstra/Pomerance)

10 What if Ò is composite? Output of these algorithms is a compositeness proof. Time 4+Ó(1) to verify proof. Time 6+Ó(1) to find proof. For comparison, traditional sprp compositeness proofs: verify proof, 2+Ó(1) ; find proof, random 2+Ó(1). For comparison, factorization: verify proof, 1+Ó(1) ; find proof, conjectured ( Ó(1))( lg )1 3.

11 Benefit from randomness? Use random Kummer extensions; twist. ( Bernstein, and independently Mihăilescu/Avanzi; 2-power-degree case: Berrizbeitia; prime-degree case: Cheng) Many divisors of Ò 1983 Odlyzko/Pomerance). Deduce: time 4+Ó(1) 1 (overkill: to verify primality certificate. Random time 2+Ó(1) to find certificate.

12 Open: Primality proof with proven deterministic time 5+Ó(1) to find, verify? Open: Primality proof with proven random time 3+Ó(1) to find, verify? Open: Primality proof with reasonably conjectured time 3+Ó(1) to find, verify?

13 Prime-order primality proofs If Û Ò 1 = 1 in Z Ò, and Ò 1 has a prime divisor Õ Ô Ò with Û (Ò 1) Õ 1 in (Z Ò), then Ò is prime. (1876 Lucas, 1914 Pocklington, 1927 Lehmer) Many generalizations. Can extend Z Ò. (1876 Lucas, 1930 Lehmer, 1975 Morrison, 1975 Selfridge/Wunderlich, 1975 Brillhart/Lehmer/Selfridge, 1976 Williams/Judd, 1983 Adleman/Pomerance/Rumely)

14 Can prove arbitrary primes. Proofs are fast to verify but often very slow to find. Replace unit group by random elliptic-curve group. (1986 Goldwasser/Kilian; point counting: 1985 Schoof) Use complex-multiplication curves; faster point counting. (1988 Atkin; special cases: 1985 Bosma, 1986 Chudnovsky/Chudnovsky) Merge square-root computations. (1990 Shallit)

15 Culmination of these ideas is fast elliptic-curve primality proving (FastECPP): Conjectured time 4+Ó(1) to find certificate proving primality of Ò. Proven deterministic time 3+Ó(1) to verify certificate. For comparison, combinatorics: proven random 2+Ó(1) to find, 4+Ó(1) to verify.

16 Variant using genus-2 hyperelliptic curves: Proven random time Ç(1) to find certificate proving primality of Ò. (1992 Adleman/Huang) Tools in proof: bounds on size of Jacobian (1948 Weil); many primes in interval of width Ü 3 4 around Ü (1979 Iwaniec/Jutila). Proven deterministic time 3+Ó(1) to verify certificate.

17 Variant using elliptic curves with large power-of-2 factors (1987 Pomerance): Proven existence of certificate proving primality of Ò. Proven deterministic time 2+Ó(1) to verify certificate. Open: Is there a primality certificate findable in time Ç(1), verifiable in time 2+Ó(1)? Open: Is there a primality certificate verifiable in time 1+Ó(1)?

18 Verifying elliptic-curve proofs Main theorem in a nutshell: If an elliptic curve (Z Ò) has a point of prime order Õ ( Ò ) 2 then Ò is prime. Proof in a nutshell: If Ô is a prime divisor of Ò then the same point mod Ô has order Õ in (F Ô ), but # (F Ô ) ( Ô Ô + 1) 2 (Hasse 1936), so Ò 1 2 Ô.

19 More concretely: Given odd integer Ò 2, ¾ , integer, gcd Ò = 1, gcd Ò 2 4 = 1, prime Õ ( Ò ) 2 : Define Ü1 =, Þ1 = 1, Ü2 = (Ü 2 Þ2 )2, Þ2 = 4Ü Þ (Ü 2 + Ü Þ + Þ 2 ), Ü2 +1 = 4(Ü Ü +1 Þ Þ +1 ) 2, Þ2 +1 = 4(Ü Þ +1 Þ Ü +1 ) 2. If Þ Õ ¾ ÒZ then Ò is prime.

20 For each prime Ô dividing Ò: ( 2 4)( ) = 0 in F Ô, so ( )Ý 2 = Ü 3 + Ü 2 + Ü is an elliptic curve over F Ô ; ( 1) is a point on curve. On curve: ( 1) = (Ü Þ ) generically. (1987 Montgomery) Analyze exceptional cases, show Õ( 1) = ½. (2006 Bernstein) Many previous ECPP variants. Trickier recursions, typically testing coprimality.

21 Finding elliptic-curve proofs To prove primality of Ò: Choose random. Compute # (Z Ò) by Schoof s algorithm. Compute Õ = # (Z Ò) 2. If Õ doesn t seem prime, try new. If Õ Ò or Õ ( Ò ) 2 : Ò is small; easy base case. Otherwise: Recursively prove primality of Õ. Choose random point È on. If 2È = ½, try another È. Now 2È has prime order Õ.

22 Schoof s algorithm: time 5+Ó(1). Conjecturally find prime Õ after 1+Ó(1) curves on average. Reduce number of curves by allowing smaller ratios Õ # (Z Ò). Recursion involves 1+Ó(1) levels. Reduce number of levels by allowing and demanding smaller ratios Õ # (Z Ò). Overall time 7+Ó(1).

23 Faster way to generate curves with known number of points: generate curves with small-discriminant complex multiplication (CM). Reduces conjectured time to 5+Ó(1). With more work: 4+Ó(1). CM has applications beyond primality proofs: e.g., can generate CM curves with low embedding degree for pairing-based cryptography.

24 Complex multiplication Consider positive squarefree integers ¾ 3 + 4Z. (Can allow some other s too.) If prime Ò equals (Ù 2 + Ú 2 ) 4 then CM with discriminant produces curves over Z Ò with Ò + 1 Ù points. Assuming 2+Ó(1) : Time 2 5+Ó(1). Fancier algorithms: 2+Ó(1).

25 First step: Find all vectors ( ) ¾ Z 3 with gcd = 1, = 2 4,, and 0 µ. How? Try Ô each integer Ô between 3 and 3. Find all small factors of 2 Ô +. Find all factors 3. For each ( ), find and check conditions.

26 Second step: For each ( ) compute to high precision ( 2 + Ô 2 ) ¾ C. Some wacky standard notations: Õ(Þ) = exp(2 Þ). 24 = Õ 1 + 1( È 1) (3 Õ 1) 2 + È 1( 1) Õ (3 +1) (Þ) = 24 (Þ 2) 24 (Þ). = ( )

27 How much precision is needed? Answer: 1+Ó(1) bits; 0 5+Ó(1) terms in sum; 1+Ó(1) inputs ( ); total time 2 5+Ó(1). Don t need explicit upper bound on error. Start with low precision; obtain interval around answer; if precision is too small, later steps will notice that interval is too large, so retry with double precision.

28 Third step: Compute product À ¾ C[Ü] of Ü ( 2 + Ô over all ( ). 2 ) Amazing fact: À ¾ Z[Ü]. The values are algebraic integers generating a class field. 1+Ó(1) factors. Time 2+Ó(1).

29 Fourth step: Find a root Ö of À in Z Ò. Easy since Ò is prime. Amazing fact: the curve Ý 2 = Ü 3 + (3Ü + 2)Ö (1728 Ö) has Ò Ù points for some (Ù Ú) with 4Ò = Ù 2 + Ú 2.

30 FastECPP using CM To prove primality of Ò: Choose Ý ¾ 1+Ó(1). For each odd prime Ô Ý, compute square root of Ô in quadratic extension of Z Ò. Also square root of 1. Each square root costs 2+Ó(1). Total time 3+Ó(1).

31 For each positive squarefree Ý-smooth ¾ 3 + 4Z below 2+Ó(1), compute square root of in quadratic extension of Z Ò. Each square root costs 1+Ó(1) : multiply square roots of primes. Total time 3+Ó(1).

32 For each having Ô ¾ Z Ò, find Ù Ú with 4Ò = Ù 2 + Ú 2, if possible. This can be done by a half-gcd computation. Each costs 1+Ó(1). Total time 3+Ó(1).

33 Conjecturally there are 1+Ó(1) choices of ( Ù Ú). Look for Ò + 1 Ù having form 2Õ where Õ is prime. More generally: remove small factors from Ò + 1 Ù; then look for primes. Each compositeness proof costs 2+Ó(1). Total time 3+Ó(1).

34 Conjecturally have several choices of ( Ù Ú Õ), when Ó(1) s are large enough. Use CM to construct curve with order divisible by Õ. Time 2 5+Ó(1) ; negligible. Problems can occur. Might have Ò Ù when Ò + 1 Ù was desired, or vice versa. Curve might not be isomorphic to curve of desired form Ý 2 = Ü 3 + Ü 2 + Ü. Can work around problems, or simply try next curve.

35 Recursively prove Õ prime. Deduce that Ò is prime. 1+Ó(1) levels of recursion. Total time 4+Ó(1). Verification time 3+Ó(1). Open: Can we quickly find ( Õ) with an elliptic curve (or another group scheme), Õ prime, Õ ¾ [Ò 0 6 Ò 0 9 ], and # (Z Ò) ¾ ÕZ?

Distinguishing prime numbers from composite numbers: the state of the art. D. J. Bernstein University of Illinois at Chicago

Distinguishing prime numbers from composite numbers: the state of the art. D. J. Bernstein University of Illinois at Chicago Distinguishing prime numbers from composite numbers: the state of the art D. J. Bernstein University of Illinois at Chicago Is it easy to determine whether a given integer is prime? If easy means computable

More information

D. J. Bernstein University of Illinois at Chicago

D. J. Bernstein University of Illinois at Chicago Algorithms for primes D. J. Bernstein University of Illinois at Chicago Some literature: Recognizing primes: 1982 Atkin Larson On a primality test of Solovay and Strassen ; 1995 Atkin Intelligent primality

More information

Postmodern Primality Proving

Postmodern Primality Proving Preda Mihăilescu (University of Göttingen) Postmodern Primality Proving June 28, 2013 1 / 29 Postmodern Primality Proving Preda Mihăilescu Mathematical Institute, University of Göttingen, Germany June

More information

Finding small factors of integers. Speed of the number-field sieve. D. J. Bernstein University of Illinois at Chicago

Finding small factors of integers. Speed of the number-field sieve. D. J. Bernstein University of Illinois at Chicago The number-field sieve Finding small factors of integers Speed of the number-field sieve D. J. Bernstein University of Illinois at Chicago Prelude: finding denominators 87366 22322444 in R. Easily compute

More information

HOW TO FIND SMOOTH PARTS OF INTEGERS. 1. Introduction. usually negligible Smooth part of x. usually negligible Is x smooth?

HOW TO FIND SMOOTH PARTS OF INTEGERS. 1. Introduction. usually negligible Smooth part of x. usually negligible Is x smooth? Draft. Aimed at Math. Comp. I m rewriting [8] in light of this. HOW TO FIND SMOOTH PARTS OF INTEGERS DANIEL J. BERNSTEIN Abstract. Let P be a finite set of primes, and let S be a finite sequence of positive

More information

Integer factorization, part 1: the Q sieve. D. J. Bernstein

Integer factorization, part 1: the Q sieve. D. J. Bernstein Integer factorization, part 1: the Q sieve D. J. Bernstein Sieving small integers 0 using primes 3 5 7: 1 3 3 4 5 5 6 3 7 7 8 9 3 3 10 5 11 1 3 13 14 7 15 3 5 16 17 18 3 3 19 0 5 etc. Sieving and 611 +

More information

Elliptic Curves Spring 2013 Lecture #12 03/19/2013

Elliptic Curves Spring 2013 Lecture #12 03/19/2013 18.783 Elliptic Curves Spring 2013 Lecture #12 03/19/2013 We now consider our first practical application of elliptic curves: factoring integers. Before presenting the elliptic curve method (ECM) for factoring

More information

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago Hyperelliptic-curve cryptography D. J. Bernstein University of Illinois at Chicago Thanks to: NSF DMS 0140542 NSF ITR 0716498 Alfred P. Sloan Foundation Two parts to this talk: 1. Elliptic curves; modern

More information

Integer factorization, part 1: the Q sieve. part 2: detecting smoothness. D. J. Bernstein

Integer factorization, part 1: the Q sieve. part 2: detecting smoothness. D. J. Bernstein Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness D. J. Bernstein The Q sieve factors by combining enough -smooth congruences ( + ). Enough log. Plausible conjecture:

More information

ECPP in PARI/GP. Jared Asuncion. 29 January Asuncion, J. ECPP in PARI/GP 29 January / 27

ECPP in PARI/GP. Jared Asuncion. 29 January Asuncion, J. ECPP in PARI/GP 29 January / 27 ECPP in PARI/GP Jared Asuncion 29 January 2018 Asuncion, J. ECPP in PARI/GP 29 January 2018 1 / 27 Main Theorem Problem Problem Given an integer N, prove that it is prime. Asuncion, J. ECPP in PARI/GP

More information

part 2: detecting smoothness part 3: the number-field sieve

part 2: detecting smoothness part 3: the number-field sieve Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness Integer factorization, part 3: the number-field sieve D. J. Bernstein Problem: Factor 611. The Q sieve forms

More information

Primality testing: then and now

Primality testing: then and now Primality testing: then and now Mathematics Department Colloquium Boise State University, February 20, 2019 Carl Pomerance Dartmouth College (emeritus) University of Georgia (emeritus) In 1801, Carl Friedrich

More information

Primality testing: variations on a theme of Lucas. Carl Pomerance, Dartmouth College Hanover, New Hampshire, USA

Primality testing: variations on a theme of Lucas. Carl Pomerance, Dartmouth College Hanover, New Hampshire, USA Primality testing: variations on a theme of Lucas Carl Pomerance, Dartmouth College Hanover, New Hampshire, USA In 1801, Carl Friedrich Gauss wrote: The problem of distinguishing prime numbers from composite

More information

Fermat s Little Theorem. Fermat s little theorem is a statement about primes that nearly characterizes them.

Fermat s Little Theorem. Fermat s little theorem is a statement about primes that nearly characterizes them. Fermat s Little Theorem Fermat s little theorem is a statement about primes that nearly characterizes them. Theorem: Let p be prime and a be an integer that is not a multiple of p. Then a p 1 1 (mod p).

More information

Primality testing: then and now

Primality testing: then and now Seventy-five years of Mathematics of Computation ICERM, November 1 3, 2018 Primality testing: then and now Carl Pomerance Dartmouth College, Emeritus University of Georgia, Emeritus In 1801, Carl Friedrich

More information

Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases. D. J. Bernstein University of Illinois at Chicago

Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases. D. J. Bernstein University of Illinois at Chicago Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases D. J. Bernstein University of Illinois at Chicago NSF ITR 0716498 Part I. Linear maps Consider computing 0

More information

Counting points on hyperelliptic curves

Counting points on hyperelliptic curves University of New South Wales 9th November 202, CARMA, University of Newcastle Elliptic curves Let p be a prime. Let X be an elliptic curve over F p. Want to compute #X (F p ), the number of F p -rational

More information

Polynomial arithmetic and applications in number theory

Polynomial arithmetic and applications in number theory Polynomial arithmetic and applications in number theory September 26, 2008 What is my research about? Computational number theory. Most of the time, I use big computers to multiply and divide big polynomials

More information

Theoretical Cryptography, Lecture 13

Theoretical Cryptography, Lecture 13 Theoretical Cryptography, Lecture 13 Instructor: Manuel Blum Scribe: Ryan Williams March 1, 2006 1 Today Proof that Z p has a generator Overview of Integer Factoring Discrete Logarithm and Quadratic Residues

More information

PRIMES is in P. Manindra Agrawal. NUS Singapore / IIT Kanpur

PRIMES is in P. Manindra Agrawal. NUS Singapore / IIT Kanpur PRIMES is in P Manindra Agrawal NUS Singapore / IIT Kanpur The Problem Given number n, test if it is prime efficiently. Efficiently = in time a polynomial in number of digits = (log n) c for some constant

More information

LARGE PRIME NUMBERS. In sum, Fermat pseudoprimes are reasonable candidates to be prime.

LARGE PRIME NUMBERS. In sum, Fermat pseudoprimes are reasonable candidates to be prime. LARGE PRIME NUMBERS 1. Fermat Pseudoprimes Fermat s Little Theorem states that for any positive integer n, if n is prime then b n % n = b for b = 1,..., n 1. In the other direction, all we can say is that

More information

One can use elliptic curves to factor integers, although probably not RSA moduli.

One can use elliptic curves to factor integers, although probably not RSA moduli. Elliptic Curves Elliptic curves are groups created by defining a binary operation (addition) on the points of the graph of certain polynomial equations in two variables. These groups have several properties

More information

Discrete Math, Fourteenth Problem Set (July 18)

Discrete Math, Fourteenth Problem Set (July 18) Discrete Math, Fourteenth Problem Set (July 18) REU 2003 Instructor: László Babai Scribe: Ivona Bezakova 0.1 Repeated Squaring For the primality test we need to compute a X 1 (mod X). There are two problems

More information

L-Polynomials of Curves over Finite Fields

L-Polynomials of Curves over Finite Fields School of Mathematical Sciences University College Dublin Ireland July 2015 12th Finite Fields and their Applications Conference Introduction This talk is about when the L-polynomial of one curve divides

More information

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago Code-based post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption security

More information

The tangent FFT. D. J. Bernstein University of Illinois at Chicago

The tangent FFT. D. J. Bernstein University of Illinois at Chicago The tangent FFT D. J. Bernstein University of Illinois at Chicago Advertisement SPEED: Software Performance Enhancement for Encryption and Decryption A workshop on software speeds for secret-key cryptography

More information

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 9.1 Chapter 9 Objectives

More information

this to include the explicit maps, please do so!

this to include the explicit maps, please do so! Contents 1. Introduction 1 2. Warmup: descent on A 2 + B 3 = N 2 3. A 2 + B 3 = N: enriched descent 3 4. The Faltings height 5 5. Isogeny and heights 6 6. The core of the proof that the height doesn t

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

Factoring univariate polynomials over the rationals

Factoring univariate polynomials over the rationals Factoring univariate polynomials over the rationals Tommy Hofmann TU Kaiserslautern November 21, 2017 Tommy Hofmann Factoring polynomials over the rationals November 21, 2017 1 / 31 Factoring univariate

More information

arxiv: v1 [math.nt] 31 Dec 2011

arxiv: v1 [math.nt] 31 Dec 2011 arxiv:1201.0266v1 [math.nt] 31 Dec 2011 Elliptic curves with large torsion and positive rank over number fields of small degree and ECM factorization Andrej Dujella and Filip Najman Abstract In this paper,

More information

Addition laws on elliptic curves. D. J. Bernstein University of Illinois at Chicago. Joint work with: Tanja Lange Technische Universiteit Eindhoven

Addition laws on elliptic curves. D. J. Bernstein University of Illinois at Chicago. Joint work with: Tanja Lange Technische Universiteit Eindhoven Addition laws on elliptic curves D. J. Bernstein University of Illinois at Chicago Joint work with: Tanja Lange Technische Universiteit Eindhoven 2007.01.10, 09:00 (yikes!), Leiden University, part of

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

Edwards Curves and the ECM Factorisation Method

Edwards Curves and the ECM Factorisation Method Edwards Curves and the ECM Factorisation Method Peter Birkner Eindhoven University of Technology CADO Workshop on Integer Factorization 7 October 2008 Joint work with Daniel J. Bernstein, Tanja Lange and

More information

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Naomi Benger and Michael Scott, 1 School of Computing, Dublin City University, Ireland nbenger@computing.dcu.ie

More information

Algorithms. Shanks square forms algorithm Williams p+1 Quadratic Sieve Dixon s Random Squares Algorithm

Algorithms. Shanks square forms algorithm Williams p+1 Quadratic Sieve Dixon s Random Squares Algorithm Alex Sundling Algorithms Shanks square forms algorithm Williams p+1 Quadratic Sieve Dixon s Random Squares Algorithm Shanks Square Forms Created by Daniel Shanks as an improvement on Fermat s factorization

More information

University of Illinois at Chicago. Prelude: What is the fastest algorithm to sort an array?

University of Illinois at Chicago. Prelude: What is the fastest algorithm to sort an array? Challenges in quantum algorithms for integer factorization 1 D. J. Bernstein University of Illinois at Chicago Prelude: What is the fastest algorithm to sort an array? def blindsort(x): while not issorted(x):

More information

DISTINGUISHING PRIME NUMBERS FROM COMPOSITE NUMBERS: THE STATE OF THE ART IN 2004

DISTINGUISHING PRIME NUMBERS FROM COMPOSITE NUMBERS: THE STATE OF THE ART IN 2004 Aimed at Math. Comp. DISTINGUISHING PRIME NUMBERS FROM COMPOSITE NUMBERS: THE STATE OF THE ART IN 2004 DANIEL J. BERNSTEIN Abstract. This paper compares 21 methods to distinguish prime numbers from composite

More information

Elliptic curves: applications and problems

Elliptic curves: applications and problems Elliptic curves: applications and problems Carl Pomerance, Dartmouth College IMA Abel Conference, January, 2011 Factoring: An idea of John Pollard: Let M y be the lcm of the integers in [1, y]. Suppose

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

A Proof of the Lucas-Lehmer Test and its Variations by Using a Singular Cubic Curve

A Proof of the Lucas-Lehmer Test and its Variations by Using a Singular Cubic Curve 1 47 6 11 Journal of Integer Sequences, Vol. 1 (018), Article 18.6. A Proof of the Lucas-Lehmer Test and its Variations by Using a Singular Cubic Curve Ömer Küçüksakallı Mathematics Department Middle East

More information

Abstracts of papers. Amod Agashe

Abstracts of papers. Amod Agashe Abstracts of papers Amod Agashe In this document, I have assembled the abstracts of my work so far. All of the papers mentioned below are available at http://www.math.fsu.edu/~agashe/math.html 1) On invisible

More information

LARGE PRIME NUMBERS (32, 42; 4) (32, 24; 2) (32, 20; 1) ( 105, 20; 0).

LARGE PRIME NUMBERS (32, 42; 4) (32, 24; 2) (32, 20; 1) ( 105, 20; 0). LARGE PRIME NUMBERS 1. Fast Modular Exponentiation Given positive integers a, e, and n, the following algorithm quickly computes the reduced power a e % n. (Here x % n denotes the element of {0,, n 1}

More information

Dixon s Factorization method

Dixon s Factorization method Dixon s Factorization method Nikithkumarreddy yellu December 2015 1 Contents 1 Introduction 3 2 History 3 3 Method 4 3.1 Factor-base.............................. 4 3.2 B-smooth...............................

More information

Lecture 6: Cryptanalysis of public-key algorithms.,

Lecture 6: Cryptanalysis of public-key algorithms., T-79.159 Cryptography and Data Security Lecture 6: Cryptanalysis of public-key algorithms. Helsinki University of Technology mjos@tcs.hut.fi 1 Outline Computational complexity Reminder about basic number

More information

AMBIGUOUS FORMS AND IDEALS IN QUADRATIC ORDERS. Copyright 2009 Please direct comments, corrections, or questions to

AMBIGUOUS FORMS AND IDEALS IN QUADRATIC ORDERS. Copyright 2009 Please direct comments, corrections, or questions to AMBIGUOUS FORMS AND IDEALS IN QUADRATIC ORDERS JOHN ROBERTSON Copyright 2009 Please direct comments, corrections, or questions to jpr2718@gmail.com This note discusses the possible numbers of ambiguous

More information

Counting points on elliptic curves over F q

Counting points on elliptic curves over F q Counting points on elliptic curves over F q Christiane Peters DIAMANT-Summer School on Elliptic and Hyperelliptic Curve Cryptography September 17, 2008 p.2 Motivation Given an elliptic curve E over a finite

More information

Shor s Algorithm. Elisa Bäumer, Jan-Grimo Sobez, Stefan Tessarini May 15, 2015

Shor s Algorithm. Elisa Bäumer, Jan-Grimo Sobez, Stefan Tessarini May 15, 2015 Shor s Algorithm Elisa Bäumer, Jan-Grimo Sobez, Stefan Tessarini May 15, 2015 Integer factorization n = p q (where p, q are prime numbers) is a cryptographic one-way function Classical algorithm with best

More information

A Course in Computational Algebraic Number Theory

A Course in Computational Algebraic Number Theory Henri Cohen 2008 AGI-Information Management Consultants May be used for personal purporses only or by libraries associated to dandelon.com network. A Course in Computational Algebraic Number Theory Springer

More information

Elliptic Curves, Factorization, and Cryptography

Elliptic Curves, Factorization, and Cryptography Elliptic Curves, Factorization, and Cryptography Brian Rhee MIT PRIMES May 19, 2017 RATIONAL POINTS ON CONICS The following procedure yields the set of rational points on a conic C given an initial rational

More information

Thanks to: University of Illinois at Chicago NSF DMS Alfred P. Sloan Foundation

Thanks to: University of Illinois at Chicago NSF DMS Alfred P. Sloan Foundation Building circuits for integer factorization D. J. Bernstein Thanks to: University of Illinois at Chicago NSF DMS 0140542 Alfred P. Sloan Foundation I want to work for NSA as an independent contractor.

More information

Euler s ϕ function. Carl Pomerance Dartmouth College

Euler s ϕ function. Carl Pomerance Dartmouth College Euler s ϕ function Carl Pomerance Dartmouth College Euler s ϕ function: ϕ(n) is the number of integers m [1, n] with m coprime to n. Or, it is the order of the unit group of the ring Z/nZ. Euler: If a

More information

Primality Test Via Quantum Factorization. Abstract

Primality Test Via Quantum Factorization. Abstract IASSNS-HEP-95/69; quant-ph:9508005 Primality Test Via Quantum Factorization H. F. Chau and H.-K. Lo School of Natural Sciences, Institute for Advanced Study, Olden Lane, Princeton, NJ 08540 (December 2,

More information

Infinite rank of elliptic curves over Q ab and quadratic twists with positive rank

Infinite rank of elliptic curves over Q ab and quadratic twists with positive rank Infinite rank of elliptic curves over Q ab and quadratic twists with positive rank Bo-Hae Im Chung-Ang University The 3rd East Asian Number Theory Conference National Taiwan University, Taipei January

More information

A Few Primality Testing Algorithms

A Few Primality Testing Algorithms A Few Primality Testing Algorithms Donald Brower April 2, 2006 0.1 Introduction These notes will cover a few primality testing algorithms. There are many such, some prove that a number is prime, others

More information

p = This is small enough that its primality is easily verified by trial division. A candidate prime above 1000 p of the form p U + 1 is

p = This is small enough that its primality is easily verified by trial division. A candidate prime above 1000 p of the form p U + 1 is LARGE PRIME NUMBERS 1. Fermat Pseudoprimes Fermat s Little Theorem states that for any positive integer n, if n is prime then b n % n = b for b = 1,..., n 1. In the other direction, all we can say is that

More information

arxiv:math/ v1 [math.nt] 16 Jan 2003

arxiv:math/ v1 [math.nt] 16 Jan 2003 arxiv:math/0301179v1 [math.nt] 16 Jan 2003 Primality Proving via One Round in ECPP and One Iteration in AKS Qi Cheng Abstract On August 2002, Agrawal, Kayal and Saxena announced the first deterministic

More information

Finite Fields and Elliptic Curves in Cryptography

Finite Fields and Elliptic Curves in Cryptography Finite Fields and Elliptic Curves in Cryptography Frederik Vercauteren - Katholieke Universiteit Leuven - COmputer Security and Industrial Cryptography 1 Overview Public-key vs. symmetric cryptosystem

More information

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation 1 The Fundamental Theorem of Arithmetic A positive integer N has a unique prime power decomposition 2 Primality Testing Integer Factorisation (Gauss 1801, but probably known to Euclid) The Computational

More information

1: Please compute the Jacobi symbol ( 99

1: Please compute the Jacobi symbol ( 99 SCORE/xx: Math 470 Communications Cryptography NAME: PRACTICE FINAL Please show your work write only in pen. Notes are forbidden. Calculators, all other electronic devices, are forbidden. Brains are encouraged,

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Rational Points on Curves in Practice. Michael Stoll Universität Bayreuth Journées Algophantiennes Bordelaises Université de Bordeaux June 8, 2017

Rational Points on Curves in Practice. Michael Stoll Universität Bayreuth Journées Algophantiennes Bordelaises Université de Bordeaux June 8, 2017 Rational Points on Curves in Practice Michael Stoll Universität Bayreuth Journées Algophantiennes Bordelaises Université de Bordeaux June 8, 2017 The Problem Let C be a smooth projective and geometrically

More information

PROVING PRIMALITY AFTER AGRAWAL-KAYAL-SAXENA

PROVING PRIMALITY AFTER AGRAWAL-KAYAL-SAXENA Draft. PROVING PRIMALITY AFTER AGRAWAL-KAYAL-SAXENA DANIEL J. BERNSTEIN 1. Introduction Section 2 presents three theorems concluding, under various assumptions, that n is a prime power: Theorem 2.1 is

More information

Class numbers of algebraic function fields, or Jacobians of curves over finite fields

Class numbers of algebraic function fields, or Jacobians of curves over finite fields Class numbers of algebraic function fields, or Jacobians of curves over finite fields Anastassia Etropolski February 17, 2016 0 / 8 The Number Field Case The Function Field Case Class Numbers of Number

More information

Computing the endomorphism ring of an ordinary elliptic curve

Computing the endomorphism ring of an ordinary elliptic curve Computing the endomorphism ring of an ordinary elliptic curve Massachusetts Institute of Technology April 3, 2009 joint work with Gaetan Bisson http://arxiv.org/abs/0902.4670 Elliptic curves An elliptic

More information

Counting Points on Curves of the Form y m 1 = c 1x n 1 + c 2x n 2 y m 2

Counting Points on Curves of the Form y m 1 = c 1x n 1 + c 2x n 2 y m 2 Counting Points on Curves of the Form y m 1 = c 1x n 1 + c 2x n 2 y m 2 Matthew Hase-Liu Mentor: Nicholas Triantafillou Sixth Annual Primes Conference 21 May 2016 Curves Definition A plane algebraic curve

More information

Computational Number Theory. Adam O Neill Based on

Computational Number Theory. Adam O Neill Based on Computational Number Theory Adam O Neill Based on http://cseweb.ucsd.edu/~mihir/cse207/ Secret Key Exchange - * Is Alice Ka Public Network Ka = KB O KB 0^1 Eve should have a hard time getting information

More information

Number Theory, Algebra and Analysis. William Yslas Vélez Department of Mathematics University of Arizona

Number Theory, Algebra and Analysis. William Yslas Vélez Department of Mathematics University of Arizona Number Theory, Algebra and Analysis William Yslas Vélez Department of Mathematics University of Arizona O F denotes the ring of integers in the field F, it mimics Z in Q How do primes factor as you consider

More information

Factorization & Primality Testing

Factorization & Primality Testing Factorization & Primality Testing C etin Kaya Koc http://cs.ucsb.edu/~koc koc@cs.ucsb.edu Koc (http://cs.ucsb.edu/~ koc) ucsb ccs 130h explore crypto fall 2014 1/1 Primes Natural (counting) numbers: N

More information

Euclidean prime generators

Euclidean prime generators Euclidean prime generators Andrew R. Booker, Bristol University Bristol, UK Carl Pomerance, Dartmouth College (emeritus) Hanover, New Hampshire, USA (U. Georgia, emeritus) Integers Conference, Carrollton,

More information

A Fast Euclidean Algorithm for Gaussian Integers

A Fast Euclidean Algorithm for Gaussian Integers J. Symbolic Computation (2002) 33, 385 392 doi:10.1006/jsco.2001.0518 Available online at http://www.idealibrary.com on A Fast Euclidean Algorithm for Gaussian Integers GEORGE E. COLLINS Department of

More information

Introduction to Quantum Information Processing QIC 710 / CS 768 / PH 767 / CO 681 / AM 871

Introduction to Quantum Information Processing QIC 710 / CS 768 / PH 767 / CO 681 / AM 871 Introduction to Quantum Information Processing QIC 71 / CS 768 / PH 767 / CO 681 / AM 871 Lecture 8 (217) Jon Yard QNC 3126 jyard@uwaterloo.ca http://math.uwaterloo.ca/~jyard/qic71 1 Recap of: Eigenvalue

More information

Basic Algorithms in Number Theory

Basic Algorithms in Number Theory Basic Algorithms in Number Theory Algorithmic Complexity... 1 Basic Algorithms in Number Theory Francesco Pappalardi Discrete Logs, Modular Square Roots & Euclidean Algorithm. July 20 th 2010 Basic Algorithms

More information

Elliptic Nets With Applications to Cryptography

Elliptic Nets With Applications to Cryptography Elliptic Nets With Applications to Cryptography Katherine Stange Brown University http://www.math.brown.edu/~stange/ Elliptic Divisibility Sequences: Seen In Their Natural Habitat Example Elliptic Divisibility

More information

Generalized Lucas Sequences Part II

Generalized Lucas Sequences Part II Introduction Generalized Lucas Sequences Part II Daryl DeFord Washington State University February 4, 2013 Introduction Èdouard Lucas: The theory of recurrent sequences is an inexhaustible mine which contains

More information

Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 )

Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 ) Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 ) Kenneth J. Giuliani 1 and Guang Gong 2 1 Dept. of Combinatorics and Optimization University of Waterloo Waterloo,

More information

Elliptic curves: Theory and Applications. Day 3: Counting points.

Elliptic curves: Theory and Applications. Day 3: Counting points. Elliptic curves: Theory and Applications. Day 3: Counting points. Elisa Lorenzo García Université de Rennes 1 13-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 3 13-09-2017 1 / 26 Counting points:

More information

FACTORIZATION WITH GENUS 2 CURVES

FACTORIZATION WITH GENUS 2 CURVES MATHEMATICS OF COMPUTATION Volume 00, Number 0, Pages 000 000 S 005-5718(XX)0000-0 FACTORIZATION WITH GENUS CURVES ROMAIN COSSET Abstract. The elliptic curve method (ECM) is one of the best factorization

More information

Advanced Algorithms and Complexity Course Project Report

Advanced Algorithms and Complexity Course Project Report Advanced Algorithms and Complexity Course Project Report Eklavya Sharma (2014A7PS0130P) 26 November 2017 Abstract This document explores the problem of primality testing. It includes an analysis of the

More information

Counting Points on Curves using Monsky-Washnitzer Cohomology

Counting Points on Curves using Monsky-Washnitzer Cohomology Counting Points on Curves using Monsky-Washnitzer Cohomology Frederik Vercauteren frederik@cs.bris.ac.uk Jan Denef jan.denef@wis.kuleuven.ac.be University of Leuven http://www.arehcc.com University of

More information

Explicit Complex Multiplication

Explicit Complex Multiplication Explicit Complex Multiplication Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Explicit CM Eindhoven,

More information

DETERMINISTIC ELLIPTIC CURVE PRIMALITY PROVING FOR A SPECIAL SEQUENCE OF NUMBERS

DETERMINISTIC ELLIPTIC CURVE PRIMALITY PROVING FOR A SPECIAL SEQUENCE OF NUMBERS DETERMINISTIC ELLIPTIC CURVE PRIMALITY PROVING FOR A SPECIAL SEQUENCE OF NUMBERS ALEXANDER ABATZOGLOU, ALICE SILVERBERG, ANDREW V. SUTHERLAND, AND ANGELA WONG Abstract. We give a deterministic algorithm

More information

AMICABLE PAIRS AND ALIQUOT CYCLES FOR ELLIPTIC CURVES OVER NUMBER FIELDS

AMICABLE PAIRS AND ALIQUOT CYCLES FOR ELLIPTIC CURVES OVER NUMBER FIELDS ROCKY MOUNTAIN JOURNAL OF MATHEMATICS Volume 46, Number 6, 2016 AMICABLE PAIRS AND ALIQUOT CYCLES FOR ELLIPTIC CURVES OVER NUMBER FIELDS JIM BROWN, DAVID HERAS, KEVIN JAMES, RODNEY KEATON AND ANDREW QIAN

More information

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Cryptographers Working systems Cryptanalytic algorithm designers

More information

ax b mod m. has a solution if and only if d b. In this case, there is one solution, call it x 0, to the equation and there are d solutions x m d

ax b mod m. has a solution if and only if d b. In this case, there is one solution, call it x 0, to the equation and there are d solutions x m d 10. Linear congruences In general we are going to be interested in the problem of solving polynomial equations modulo an integer m. Following Gauss, we can work in the ring Z m and find all solutions to

More information

1 Overview and revision

1 Overview and revision MTH6128 Number Theory Notes 1 Spring 2018 1 Overview and revision In this section we will meet some of the concerns of Number Theory, and have a brief revision of some of the relevant material from Introduction

More information

COMPUTING MODULAR POLYNOMIALS

COMPUTING MODULAR POLYNOMIALS COMPUTING MODULAR POLYNOMIALS DENIS CHARLES AND KRISTIN LAUTER 1. Introduction The l th modular polynomial, φ l (x, y), parameterizes pairs of elliptic curves with an isogeny of degree l between them.

More information

Math Circle Beginners Group February 28, 2016 Euclid and Prime Numbers Solutions

Math Circle Beginners Group February 28, 2016 Euclid and Prime Numbers Solutions Math Circle Beginners Group February 28, 2016 Euclid and Prime Numbers Solutions Warm-up Problems 1. What is a prime number? Give an example of an even prime number and an odd prime number. A prime number

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Genus 2 Curves of p-rank 1 via CM method

Genus 2 Curves of p-rank 1 via CM method School of Mathematical Sciences University College Dublin Ireland and Claude Shannon Institute April 2009, GeoCrypt Joint work with Laura Hitt, Michael Naehrig, Marco Streng Introduction This talk is about

More information

Primality testing: variations on a theme of Lucas

Primality testing: variations on a theme of Lucas Primality testing: variations on a theme of Lucas Carl Pomerance, Dartmouth College Hanover, NH 03784, USA carl.pomerance@dartmouth.edu In 1801, Carl Friedrich Gauss wrote: The problem of distinguishing

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

w d : Y 0 (N) Y 0 (N)

w d : Y 0 (N) Y 0 (N) Upper half-plane formulas We want to explain the derivation of formulas for two types of objects on the upper half plane: the Atkin- Lehner involutions and Heegner points Both of these are treated somewhat

More information

The ranges of some familiar arithmetic functions

The ranges of some familiar arithmetic functions The ranges of some familiar arithmetic functions Max-Planck-Institut für Mathematik 2 November, 2016 Carl Pomerance, Dartmouth College Let us introduce our cast of characters: ϕ, λ, σ, s Euler s function:

More information

Counting points on curves: the general case

Counting points on curves: the general case Counting points on curves: the general case Jan Tuitman, KU Leuven October 14, 2015 Jan Tuitman, KU Leuven Counting points on curves: the general case October 14, 2015 1 / 26 Introduction Algebraic curves

More information

THE JACOBIAN AND FORMAL GROUP OF A CURVE OF GENUS 2 OVER AN ARBITRARY GROUND FIELD E. V. Flynn, Mathematical Institute, University of Oxford

THE JACOBIAN AND FORMAL GROUP OF A CURVE OF GENUS 2 OVER AN ARBITRARY GROUND FIELD E. V. Flynn, Mathematical Institute, University of Oxford THE JACOBIAN AND FORMAL GROUP OF A CURVE OF GENUS 2 OVER AN ARBITRARY GROUND FIELD E. V. Flynn, Mathematical Institute, University of Oxford 0. Introduction The ability to perform practical computations

More information

ZEROS OF POLYNOMIAL FUNCTIONS ALL I HAVE TO KNOW ABOUT POLYNOMIAL FUNCTIONS

ZEROS OF POLYNOMIAL FUNCTIONS ALL I HAVE TO KNOW ABOUT POLYNOMIAL FUNCTIONS ZEROS OF POLYNOMIAL FUNCTIONS ALL I HAVE TO KNOW ABOUT POLYNOMIAL FUNCTIONS TOOLS IN FINDING ZEROS OF POLYNOMIAL FUNCTIONS Synthetic Division and Remainder Theorem (Compressed Synthetic Division) Fundamental

More information

Block-tridiagonal matrices

Block-tridiagonal matrices Block-tridiagonal matrices. p.1/31 Block-tridiagonal matrices - where do these arise? - as a result of a particular mesh-point ordering - as a part of a factorization procedure, for example when we compute

More information

On Orders of Elliptic Curves over Finite Fields

On Orders of Elliptic Curves over Finite Fields Rose-Hulman Undergraduate Mathematics Journal Volume 19 Issue 1 Article 2 On Orders of Elliptic Curves over Finite Fields Yujin H. Kim Columbia University, yujin.kim@columbia.edu Jackson Bahr Eric Neyman

More information